EP3716566A1 - Système et procédé pour fournir un accès sécurisé à des données - Google Patents

Système et procédé pour fournir un accès sécurisé à des données Download PDF

Info

Publication number
EP3716566A1
EP3716566A1 EP19165609.9A EP19165609A EP3716566A1 EP 3716566 A1 EP3716566 A1 EP 3716566A1 EP 19165609 A EP19165609 A EP 19165609A EP 3716566 A1 EP3716566 A1 EP 3716566A1
Authority
EP
European Patent Office
Prior art keywords
user
secure data
secure
request
signed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP19165609.9A
Other languages
German (de)
English (en)
Other versions
EP3716566B1 (fr
EP3716566C0 (fr
Inventor
John Cooper
David Fulton
Jeremy GOLDSTONE
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Barclays Execution Services Ltd
Original Assignee
Barclays Execution Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Barclays Execution Services Ltd filed Critical Barclays Execution Services Ltd
Priority to EP19165609.9A priority Critical patent/EP3716566B1/fr
Priority to EP23176493.7A priority patent/EP4235466A3/fr
Priority to IL273628A priority patent/IL273628B2/en
Priority to US16/830,735 priority patent/US11475139B2/en
Priority to CA3135088A priority patent/CA3135088A1/fr
Priority to CN202080038719.8A priority patent/CN113924751A/zh
Priority to PCT/EP2020/058855 priority patent/WO2020193793A1/fr
Publication of EP3716566A1 publication Critical patent/EP3716566A1/fr
Application granted granted Critical
Publication of EP3716566B1 publication Critical patent/EP3716566B1/fr
Publication of EP3716566C0 publication Critical patent/EP3716566C0/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • This disclosure relates to a system, device, method and computer program for providing access to secure user data.
  • data can be transferred between devices at high speeds and in large volumes over public networks, such as the Internet. This is advantageous for distributing information widely, but comes with the drawback of potentially sensitive data being distributed to malicious or fraudulent entities that may compromise a user's security.
  • data is exchanged increasingly between user devices, such as smartphones and tablets, via software applications installed on such devices.
  • Such software applications are downloaded and installed on the user devices, and are often provided by separate legitimate entities to the providers of a secure data service. It is important to be able to permit legitimate third party entities to be in a position to provide the software application which is installed on the user device, whilst at the same time permit legitimately installed software applications to access secure user data stored at the secure data provider in a secure manner.
  • a further objective is to prevent malicious or fraudulent entities from accessing a user's secure private data and ensure that only legitimately installed software applications on the user's device can access such data.
  • a computer-implemented method for securing a user device for receiving secure user data associated with a user of the user device from a secure data processing of a secure data processing provider comprising:
  • security for access to the secure data processing provider can be managed securely and independently from the user application.
  • the computer-implemented method may further include:
  • the device setup request contains a signed device authentication key from the software module
  • a user device running the application can be securely linked to the data processing provider since it can be determined whether or not it is being setup by an user application utilising a valid secure data access procedure provided by the software module, which is associated with the secure data processing system.
  • Step b) may comprise:
  • the intermediary processing system may be provided by an intermediary third party, separate to the secure data processing provider, and which may not be fully trusted to handle secure data access by the secure data processing provider.
  • Step a) may comprise:
  • the computer-implemented method may further comprise:
  • Step h) may further comprise one or more of:
  • Step f) may further comprise:
  • Step f2) may further comprise:
  • Step f2) may further comprise: f2-3) generating the enhanced user setup request comprising the user setup request received from the user device and additional data stored at the intermediary processing system, wherein the additional data is associated with to the user and/or user device.
  • the signed device authentication key may be unique to the specific instance of the software module stored on the user device, or may be unique to the secure data processing provider (SDMS).
  • SDMS secure data processing provider
  • Step d) may further comprise:
  • the device encryption key may be a public key for the device and is generated by the secure data processing system for storage in the device, wherein a corresponding private key to the public key is stored only in the secure data processing system and/or user device, for example in a secure storage module of the user device.
  • the signed secure data request may comprise the signed device authentication key and step i) may comprise verifying at the secure data processing system the signed device authentication key comprised within the secure data request with a corresponding private authentication key of the software module associated with the user device and stored at the secure data processing system.
  • the secure data request may comprises a user identifier and step i) comprises identifying a private authentication key corresponding to the software module for the user device of the user identified by the user identifier, and verifying whether the private authentication key corresponds to the signed device authentication key comprised within the secure data request.
  • Step h) may comprises:
  • Step h2) may comprise one or more of:
  • Step i) may comprise authenticating the identifier of the intermediary data provider comprised within the enhanced secure data request.
  • the authenticity of the enhanced secure data request may be verified in step i) only if the identifier of the intermediary data provider is authenticated positively.
  • Step g) may comprise:
  • Step g1) may comprise:
  • the software module may request the trigger from the secure data processing provider via an http request, and the appropriate trigger specific to the user device is transmitted as a web link in response to the software module, wherein the web link is processed by the software module to obtain the signed secure data request.
  • Step g2) may comprise identifying the user via a secure user device authentication process, and only if the user is identified satisfactorily, applying the digital signature by the secure hardware module to the data request thereby generating the signed secure data request.
  • Step g2) may comprise encrypting the data request with a private key of the signed device authentication key stored in the secure hardware module.
  • the device setup request and/or user setup request may be authenticated using a Secure Customer Authentication (SCA) process.
  • SCA Secure Customer Authentication
  • a computer readable medium comprising computer executable instructions executable to perform the aforementioned method.
  • a user device configured to perform the aforementioned method.
  • a system comprising processing circuitry configured to perform the aforementioned method.
  • a system 100 whereby the system 100 is for providing secure access to data associated with a user.
  • the system comprises a secure data management system (SDMS) 102, a user device 104, optionally a third party (intermediary) data processing system 105, and a software application (app) provider system 108.
  • SDMS secure data management system
  • user device 104 optionally a third party (intermediary) data processing system 105
  • app software application
  • the SDMS 102 is configured to store data relating to users of the system 100 in a secure manner. Specifically, the SDMS 102 stores data that is associated with the user, and the data may comprise one or more secure data items. Each one of these data items is indicative of private information relating to a user of the SDMS 102 (e.g. the user associated with device 104) and can be processed upon request from the user by the SDMS 102. In one example, each data item comprises financial data relating to the user, such as details that enable the user to make payments or the details of previous financial transactions made by the user.
  • data stored at the SDMS 102 is referred to as being accessible by a given user, and that the data is associated with the user.
  • the user may have access to an online user account, such as an online banking account, via an account interface.
  • the user may be assigned a unique username and a shared secret (e.g. login information), such as a password, that can be used to access the user account via the account interface.
  • login information e.g. a shared secret
  • the data is accessible by the user via login information that is unique to the user.
  • the secure data that is accessible by the user may be accessible via the SDMS 102 itself.
  • the secure data may be accessible by the user only, unless otherwise authorised by user.
  • the secure data is prevented from being sent to a device or a system that is remote and distinct from the SDMS 102, such as any user device, the app provider system 108 or additional data provider system 105, without the user providing authorisation via their own user device 104 to the SDMS 102 for the data to be sent to such systems.
  • the user device itself can be associated with the given user such that only requests for data received from the user's associated device for the associated identified user will be processed and such user data returned to the given device. The process of setting up and associating the user device with a user and their secure data at the SDMS 102 is described below.
  • the system 100 comprises the user device 104 which is operated by the user.
  • the system 100 also comprises an app provider system 108 from which software applications (apps) and software modules providing specific functionality for dedicated services (such as SDMS 102) can be obtained, i.e. downloaded and installed on the user device 104.
  • a given app which is downloaded to the user device 104 may be associated or provided originally by the entity in control of the data processing system 105, and this entity is a different entity to the entity managing and controlling the SDMS 102.
  • it is desirable for the app associated with data processing system 105 to be able to obtain, e.g. for storage or display, secure user data from the SDMS 102.
  • Each one of the SDMS 102, the app provider system 108, the data processing system 105 and the user device 104 are arranged to communicate with one another via a communications network 110.
  • the communications network 110 in this example, is the Internet 110. However, it will be appreciated that any suitable form of communications network 110 could be used, and communication between the devices and systems on the network 110 may be wired and/or wireless using known protocols and standards.
  • Each one of the SDMS 102, app provider system 108, the user device 104 and the data processing system 105 can be web-enabled and may comprise a display, a user interface, a processor and memory.
  • the devices and systems 102, 104, 105, 108 can be arranged to communicate data between one another via any suitable communications protocol or connection. As explained already, the devices and systems 102, 104, 105, 108 may communicate with one another via a wired and/or a wireless connection.
  • the user device 104 may be any suitable type of personal computing device, such as a laptop computer, a desktop computer, mobile phone, a web-enabled telephone, such as a smartphone, or a tablet device.
  • the SDMS 102, the data processing system 105 and the app provider system 108 may be any suitable type of computing system or collection of computing systems, such as a server or a collection of servers.
  • a user application (app) 150 is installable on the user device 150 such that it can be obtained from app provider system 108 and stored in memory of the device for subsequent execution by the user device 150.
  • a separate software module 160 can be obtained and installed alongside the app 150.
  • the software module 160 is typically provided for and associated with the SDMS 102 and provides software functions for accessing and obtaining the secure user data stored by the SDMS 102.
  • the app 150 may be provided by and associated only with: (i) the DPS 105 and provide functionality for interacting with DPS 105 and obtaining data therefrom; or (ii) the SDMS 102 and provide functionality for accessing the SDMS 102 and obtaining data therefrom via the software module 160.
  • the app 150 may provide functionality for interacting with DPS 105 and obtaining data therefrom, and additionally provide functionality for accessing the SDMS 102 and obtaining data therefrom via the software module 160, once it has been linked to the app 150 after authorised by SDMS 102.
  • the app 150 and software module 160 may be obtained from app provider system 108 together, for example when a request is made to obtain the app 150, the software module 160 may also be installed alongside the app 150 on the user device 104.
  • the software module 160 may be obtained from app provider system 108 and installed separately from the app 150, for example when a user of the app 150 determines that the functionality provided by the software module is required, such as access to the SDMS data, the app 150 may obtain the software module 160 from the app provider system (or other location) and install it automatically.
  • the SDMS 102 provided by and under control of the second entity comprises a communication interface 201 comprising a receiver 202 and a transmitter 203, which may be integrated together as a single transceiver or multiple transceivers (see below) and configured to communicate with the external network 110 (e.g. WAN), and an internal network 110a (e.g. LAN of the second entity).
  • the communication interface 201 is configured to prevent unauthorised access by malicious or unauthorised users/entities to all of some devices on the internal network 110a from the external network 110, for example with the provision of firewall functionality.
  • the SDMS 102 also comprises a data access interface (DAI) 207, e.g.
  • DAI data access interface
  • SDSR secure data storage resource
  • DPI data processing interface
  • the SDSR 206, DPI 204 and DAI 207 may be provided by individual separate subsystems, e.g. on separate standalone or distributed servers, or integrated into a single system on a single server.
  • communication interface 201, SDSR 206, DPI 204 and DAI 207 may communicate with each other across internal network 110a.
  • the communication interface 201 may prevent entirely or in part unauthorised access across internal network 110a by the user device 104, first entity, data provider system 105 and/or app provider system 108 to the DPI 204 and SDSR 206, whilst permitting access across internal network 110a to the DAI 207.
  • the DAI 207 can be configured to provide a common communications interface for access by the data provider system 105 and/or user device 104. This might be to obtain and store secure data stored in SDSR 206 and additionally it might be to initiate data processing on secure data stored in the DSR 206 via instructions transmitted from app 150, via device 104 and communication interface 201 and data access interface 207 to the data processing interface 204.
  • the DPI 204 is configured to act on those instructions and process the secure data in the SDSR 206.
  • the data access interface 207 is configured to process and act on requests for secure data and requests to process secure data to user device 104 and/or data provider system 105 when an authenticated request is received from device 104 or system 105, e.g. requests signed with the appropriate secure public encryption key associated with the user of the user device 104 and authenticated with a corresponding private encryption key stored by the data access interface 207.
  • Fig. 3 shows an exemplary user electronic device 301 according to any of the electronic devices or systems of this disclosure (such as the user device 104, the data processing system 105, the app provider system 108, the SDMS 102).
  • the electronic device 301 comprises processing circuitry 310 (such as a microprocessor) and a memory 312.
  • Electronic device 301 may also comprise one or more of the following subsystems: a power supply 314, a display 316, a communication interface 201, and an input device 326.
  • the electronic device 301 may be implemented as a single or distributed device, for example as a single or distributed server system in the case of systems 105, 108 and 102.
  • the electronic device 301 comprises a secure storage module 190 which is configured to store device data securely, e.g. in encrypted form, and only release such device data when the legitimate user associated with the device and/or app 150 is authenticated, for example via user biometric input via input device 326 or correct passcode/pass key login made via input 316.
  • the device data stored securely in the secure storage module 190 may comprise one or more software module encryption keys for the app 150, public encryption keys for signing user credentials of the SDMS 102, and/or user credentials for the SDMS 102.
  • Processing circuitry 310 may control the operation of the electronic device 301 and the connected subsystems to which the processing circuitry is communicatively coupled.
  • Memory 312 may comprise one or more of random access memory (RAM), read only memory (ROM), non-volatile random access memory (NVRAM), flash memory, other volatile memory, and other non-volatile memory.
  • Display 316 may be communicatively coupled with the processing circuitry 310, which may be configured to cause the display 316 to output images representative of the secure data shared between the entities in the system 100.
  • the display 316 may comprise a touch sensitive interface, such as a touch screen display.
  • the display 316 may be used to interact with software that runs on the processor 310 of the electronic device 301.
  • the touch sensitive interface permits a user to provide input to the processing circuitry 310 via a discreet touch, touches, or one or more gestures for controlling the operation of the processing circuitry and the functions described herein. It will be appreciated that otherforms of input interface may additionally or alternatively be employed for the same purpose, such as the input device 326 which may comprise a keyboard or a mouse at the input device.
  • the communication interface 201 may be one or more long-range RF transceivers that are configured to operate according to communication standard such as LTE, UMTS, 3G, EDGE, GPRS, GSM, and Wi-Fi.
  • electronic device 301 may comprise a first wireless transceiver 321, such as a cellular transceiver, that is configured to communicate with a cell tower 303 via to a cellular data protocol such as LTE, UMTS, 3G, EDGE, GPRS, or GSM, and a second transceiver 328, such as a Wi-Fi transceiver, that is configured to communicate with a wireless access point 304 via to a Wi-Fi standard such as 802.11 ac/n/g/b/a.
  • a long-range wireless protocol may be a protocol which is capable and designed for communication over 5, 10, 20, 30, 40, 50, or 100m. This is in contrast to short-range wireless protocol mentioned above.
  • the long-range wireless protocol may communicate utilizing higher power than the short- range wireless protocol.
  • the range (e.g. line of sight distance) between the long-range end nodes (electronic device and router or base station) for the long-range wireless protocol may be greater than the range (e.g. line of sight distance) between the short-range end nodes (e.g. electronic device and wireless beacon).
  • the communication interface 201 may be a wired network transceiver configured to wirelessly communicate with network 110.
  • Electronic device 301 may be configured to communicate via the communication interface 201 with a network 110.
  • Network 110 may be a wide area network, such as the Internet, or a local area network.
  • Electronic device 301 may be further configured to communicate via the communication interface 201 and network 110 with one or more systems, such as systems 102, 105 and 108, or other user devices. These may be any one of those described herein.
  • a method is depicted as to how a user accesses the app provider system 108 to obtain the app 150 which is then enabled on the device (see Fig. 5 ) so as to permit access the secure data stored at the SDMS 102 using the user device 104.
  • step 41 the user device 104 transmits a request to the app provider system 108 to receive and download a software application (app 150) pertaining to a first (intermediary) entity.
  • the app provider system 108 is configured to store a plurality of different apps associated with multiple different entities.
  • step 42 the app provider system 108 transmits the app selected on user device 104 and requested in step 1 to the user device 104.
  • the entire app can be downloaded from app provider system 108.
  • the app 150 is automatically installed onto the device 104 upon receipt.
  • step 43 the user of the device 104 causes the app to execute on the device such that a registration/login procedure can be initiated.
  • This procedure identifies the user to the data provider system 105; it is this data provider system 105 which is typically associated with the app 150.
  • step 44 confirmation of login/registration of user and app 150 is sent by the data provider system 105 to the device 104, such that the device 104 and its associated user, along with app 150 is now linked and associated with the data provider system 105.
  • services and data of the data provider system e.g. web-enabled data, which may be specific to the user can be transmitted to the user device 104 and displayed within the app 150.
  • the user can enter data via the app 150 which is then transmitted and stored within the data provider system 105.
  • This data which is exchanged between the data provider system 105 and app 150 is data pertaining to the first entity.
  • the registration/login procedure with the data provider system 105 may be implemented via strong user/customer authentication (SCA). This authentication based on the use of two or more elements categorised as knowledge (something only the user knows), possession (something only the user possesses) and inherence (something the user is). The elements must be independent from one another, in that the breach of one does not compromise the reliability of the others.
  • SCA strong user/customer authentication
  • the user device 140 can transmit a request to app provider system (or alternatively the SDMS 102 itself) for the dedicated software module 160 associated with the SDMS 102 to be installed on user device 104 (step 45).
  • the app provider system 108 (or SDMS 102) can then transmit the software module to the user device 104 and install it on device 140.
  • a method according to the invention is depicted for securing the user device 104 so as to enable a user to have secure data access via the app 150 (optionally associated with the first entity) to the secured user data stored at the SDMS 102 (which is associated with the second entity).
  • the software module 160 e.g. SDK
  • the software module 160 is pre-installed on the user device 104 and is associated with the SDMS 102 and the second entity.
  • the software module 160 may be installed on the device as one modular component of the app 150 or separately.
  • the software module 160 may be a secure software module comprising one or more unique identifiers of the second entity.
  • the software module may be a software development kit (SDK) of the second entity provided to the device and is configured to provide a number of functions unique to the second entity, for example functions pertaining to the obtaining of secure user data from the SDMS 102 as described below. These functions can only be performed when the instance of the software module 160 installed on the user device 105 has been pre-authorised and registered for a given user with the SDMS 102 via the app 150, and thus the app 150 has been authorised.
  • Each instance of the software module 160 installed on the user device 104 may be unique and the process of installation can include associating its unique instance with a unique device digital signature (private key) unique to both the device on which it is installed and the given user. This private key may be stored within the secure storage module 190 of the user device, and is associated with the SDMS 102 and the user of the user device with corresponding secure user data stored on the SDMS 102.
  • SDK software development kit
  • step 50a the app 150 validates user credentials for data provider system 105 to ensure setup of app 150 and access to data provided by system 105.
  • step 50b user of app 150 determines to activate access to SDMS 105.
  • step 51 the app 150 associated with the first entity requests and receives an application token via the software module 160.
  • the application token may be a signed device authentication (public) key which is generated from the private key stored in the secure storage module 190 of the user device when the user associated with the device is authenticated, for example by a secure user authentication process, such as passcode, biometric, touch or facial verification.
  • the private key stored within the secure storage module 190 may be known outside secure storage module 190 only to the SDMS 102 which can accordingly verify the signed device authentication (public) key to check that requests from the app 150 are being made by a user device which has been validly authenticated with the given user having corresponding secure user data stored on the SDMS 102 (step 51a).
  • a device setup request is transmitted from the user device 105 to the SDMS 102.
  • the device setup request comprises the application token.
  • the authenticity of the device setup request is validated at the SDMS 102. Since the software module is associated with the SDMS 102 and the application token is generated from app 150, whereby the application token has been generated based on the specific software module and corresponding app, processing of the application token by the SDMS 102 can this verify whether the application token has been generated based on a valid app and software module relationship, and thus whether the request for access to the SDMS is itself from a valid source, e.g. whether it is from a software module associated with the SDMS 102.
  • step 52d a further device encryption key can be generated at the SDMS 102 and this is further transmitted in step 52d to the user device 104 and stored within the user device 104, for example in secure storage module 190.
  • the device encryption key is a public key for the device and is generated by SDMS 102 for storage in the device 104.
  • the corresponding private key to this public key can be stored only in the SDMS 102.
  • step 52a the device setup request is received by the data provider system 105 associated with the first entity.
  • step 52b the data provider system 105 generates an enhanced device setup request which includes the device setup request and additional signed credentials of the data provider system 105.
  • step 52c the enhanced device setup request is transmitted to the SDMS 102.
  • a device signing request is sent to the software module 160 in the user device 104 with user entering account credentials for SDMS (step 53a) and these are passed to module 160 (step 53b) to generate public key with, for example user identification data, as payload.
  • a user of the user device 104 is securely authenticated by the user device 104 with a secure user authentication process.
  • a secure user authentication process may be a biometric, passcode or password authentication of the user by the user device 104.
  • step 53d private secure data provider encryption key is generated based on the specific app 150 and stored in secure module 190 (step 53d).
  • the payload is signed with private key (step 53e) and associated with public key corresponding to private key (53f) which is a signed device authentication (public) key to be utilised by app 150 for communication with SDMS 102.
  • the process in step 53 may be instigated by app 150 calling a trigger based web frame at the SDMS 102.
  • This trigger based web frame contains one or more trigger links, e.g. custom URLs (assuming the device signing request is verified satisfactorily by SDMS 102), which are transmitted back to the device 104 and app 150, Device 104 is capable of interpreting the one or more custom links to cause software module 160 to perform steps 53d and 53e.
  • the device signing request sent in step 53b for example containing the user identification data, is received by SDMS 102 and placed into the one or more trigger links in the web frame which is then sent back to the device 104.
  • the one or more trigger links are picked up by device 104 and sent to software module 160 to cause the software module to generate the private key and associated signed device authentication (public) key as outlined above.
  • a method according to the invention is depicted for securely authenticating a user and the app 150 with the second entity and SDMS 102 utilising the signed device authentication key.
  • a user setup request is generated for the SDMS 102 within the app 150 and signed/encrypted with signed device authentication key.
  • the signed/encrypted user setup request is transmitted from the user device to the SDMS 102.
  • the authenticity of the user setup request is verified at the SDMS 102 by checking the validity of the signing by the device authentication key obtained from the user via the app 150 or attempting decryption of the user setup request, and additionally checking the user credentials for the user which are stored within the SDMS 102.
  • step 64 if the authenticity of the user setup request can be validly verified by the SDMS 102, a secure data storage profile for the user is configured at the secure data provider. Since the SDMS 102 is associated with software module 160, it is configured to apply the associated secure decryption/signing check of the user setup request so as to determine the validity of the user setup request for the app 150.
  • the user and the user device 104 may be further authenticated by transmitting a mobile verification code (MVC), which is a code of character and/or digits sent by a separate device messaging service (e.g. SMS) to the user device 104.
  • MVC mobile verification code
  • the SDMS 102 looks up the user device identifier (e.g. mobile number) of the user based on the received user credentials.
  • This MVC is then entered by the user into the app 150 which transmits the code back to the SDMS 102 so that it can be checked against the MVC previously transmitted to see whether this received MVC was in fact the MVC previously transmitted. If so, the user and/or the device 104 can be positively verified.
  • the user authentication procedure with the SDMS 102 may be implemented via strong user/customer authentication (SCA).
  • an alternative step 63 under PSD2 may comprise authenticating the user via a dedicated authentication application associated with and provided by the secure data provider, and installed on the user device and associated with the user being authenticated.
  • the SDMS 102 looks up the corresponding user device identifier of the user based on the received user credentials, and transmits an authentication message to the authentication application.
  • the authentication application requests that the user authenticate him/herself, for example via biometric login, e.g. touch or facial recognition.
  • biometric login e.g. touch or facial recognition.
  • the user device Upon verified authentication of the user, the user device transmits a positive authentication message to SDMS 102, such that the user and/or the device 104 can be positively verified.
  • the user may be further authenticated by modifying the secure user data for the user stored at the SDMS 102.
  • the user can then separately login directly to the SDMS 102 by a separate mechanism and identify the change in their secure user data.
  • the modified user data can be input into the app 150 by the user and transmitted to the SDMS 102 which verifies whether the modified data was in fact the data which was modified by the SDMS 102. If so, the user is positively identified.
  • the data provider system 105 can be utilised generate an enhanced user setup request.
  • the first entity data provider system 105 can receive the user setup request prior to it being transmitted to the SDMS 102. Since the data provider system 105 stores user credentials and additional user data for the user which has previously registered itself with the first entity, the data provider system can supplement the user setup request received with additional user data required for setup by the SDMS 102, without the user having to enter such information into the app 150.
  • the user setup request can be further validated by the data provider system 105 prior to being transmitted to the SDMS 102. This can enhance the security and verification of the user. This can be achieved by generating signed first entity credentials in the data provider system 105 and including these signed first entity credentials within or alongside the user setup request which is then passed to the SDMS 102.
  • the SDMS 102 can additionally check the legitimacy of the signed first entity credentials, and if determined to be legitimate, then the user setup process at the SDMS 102 can continue. If not, the process can be terminated.
  • a method is depicted for providing user data from the SDMS 102 to the user device 104. This method can be performed only once the user device 104 and user associated with the user data have been authenticated with the SDMS 102.
  • step 71 when a user instigates a request for their secure data via the app 150, a secure data request is generated at the user device and in step 72 this is transmitted to the SDMS 102.
  • the app 150 upon instigation by the user requesting the data and possible verification of the user, transmits a request for the device digital signature (signed device authentication (public) key) to the software module 160 which then requests the signed device authentication (public) key (corresponding to the private key stored in the secure storage 190).
  • the user is identified with the secure storage 190 via a secure user device authentication process (e.g. via passcode, or other biometric recognition), and only if the user is identified satisfactorily, the software module 160 obtains the device digital signature (signed device authentication (public) key) from the secure storage 190 and applies it to the data request thereby generating the secure data request.
  • This request may also contain a user identifier.
  • step 73 the authenticity of the secure data request is verified by the SDMS 102, and if the authenticity of the secure data request is verified, in step 74 data identified by the secure data request is obtained from storage by the SDMS 102 and transmitted to the user device 104. In addition, if the authenticity of the secure data request is not verified a response is transmitted to the user device 104 which indicates that the secure data request cannot be verified by the SDMS 102.
  • step 72 the signed device authentication (public) key obtained by the software module 160 from the secure storage 190 is transmitted in the secure data request.
  • the authenticity of the signed device authentication (public) key can then verified by the SDMS 102 only if the device digital signature of the software module is verified.
  • the secure data request is verified in step 73 by checking whether the device digital signature (signed device authentication (public) key) can be authenticated against the private key for the user associated with the received user identifier which is stored at the SDMS 102. If so, it can be confirmed that the user device sending the secure data request is the device associated with the user.
  • the data provider system 105 may receive the secure data request from the user device 104 and thereby generate an enhanced secure data request comprising the secure data request.
  • the provider system 105 applies a digital signature of the data provider to the secure data request to generate the enhanced data request. Once generated, this enhanced secure data request can then be transmitted to the SDMS 102. Subsequently, the enhanced data request containing the digital signature of the data provider can additionally be authenticated by the SDMS 102 and if verified, step 74 then proceeds. This permits a further level of security for data providers which are trusted by the secure data provider of the SDMS 102.
  • composition comprising X may consist exclusively of X or may include something additional e.g. X + Y.
  • the methods described herein may be performed by software in machine readable form on a tangible storage medium e.g. in the form of a computer program comprising computer program code means adapted to perform all the steps of any of the methods described herein when the program is run on a computer and where the computer program may be embodied on a computer readable medium.
  • tangible (or non-transitory) storage media include disks, thumb drives, memory cards etc., and do not include propagated signals.
  • the software can be suitable for execution on a parallel processor or a serial processor such that the method steps may be carried out in any suitable order, or simultaneously. This acknowledges that firmware and software can be valuable, separately tradable commodities.
  • modules described herein may be implemented in hardware or in software. Furthermore, the modules may be implemented at various locations throughout the system.
  • a remote computer may store an example of the process described as software.
  • a local or terminal computer may access the remote computer and download a part or all of the software to run the program.
  • the local computer may download pieces of the software as needed, or execute some software instructions at the local terminal and some at the remote computer (or computer network).
  • a dedicated circuit such as a DSP, programmable logic array, or the like.
  • any reference to 'an' item refers to one or more of those items.
  • the term 'comprising' is used herein to mean including the method blocks or elements identified, but that such blocks or elements do not comprise an exclusive list and a method or apparatus may contain additional blocks or elements.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Power Engineering (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)
  • Telephonic Communication Services (AREA)
  • Circuits Of Receivers In General (AREA)
EP19165609.9A 2019-03-27 2019-03-27 Système et procédé pour fournir un accès sécurisé à des données Active EP3716566B1 (fr)

Priority Applications (7)

Application Number Priority Date Filing Date Title
EP19165609.9A EP3716566B1 (fr) 2019-03-27 2019-03-27 Système et procédé pour fournir un accès sécurisé à des données
EP23176493.7A EP4235466A3 (fr) 2019-03-27 2019-03-27 Système et procédé pour fournir un accès sécurisé à des données
US16/830,735 US11475139B2 (en) 2019-03-27 2020-03-26 System and method for providing secure data access
IL273628A IL273628B2 (en) 2019-03-27 2020-03-26 A system and method for providing access to secure data
CA3135088A CA3135088A1 (fr) 2019-03-27 2020-03-27 Systeme et procede pour fournir un acces securise a des donnees
CN202080038719.8A CN113924751A (zh) 2019-03-27 2020-03-27 用于提供安全数据访问的系统和方法
PCT/EP2020/058855 WO2020193793A1 (fr) 2019-03-27 2020-03-27 Système et procédé pour fournir un accès sécurisé à des données

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP19165609.9A EP3716566B1 (fr) 2019-03-27 2019-03-27 Système et procédé pour fournir un accès sécurisé à des données

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP23176493.7A Division EP4235466A3 (fr) 2019-03-27 2019-03-27 Système et procédé pour fournir un accès sécurisé à des données

Publications (3)

Publication Number Publication Date
EP3716566A1 true EP3716566A1 (fr) 2020-09-30
EP3716566B1 EP3716566B1 (fr) 2023-06-07
EP3716566C0 EP3716566C0 (fr) 2023-06-07

Family

ID=66000965

Family Applications (2)

Application Number Title Priority Date Filing Date
EP19165609.9A Active EP3716566B1 (fr) 2019-03-27 2019-03-27 Système et procédé pour fournir un accès sécurisé à des données
EP23176493.7A Pending EP4235466A3 (fr) 2019-03-27 2019-03-27 Système et procédé pour fournir un accès sécurisé à des données

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP23176493.7A Pending EP4235466A3 (fr) 2019-03-27 2019-03-27 Système et procédé pour fournir un accès sécurisé à des données

Country Status (6)

Country Link
US (1) US11475139B2 (fr)
EP (2) EP3716566B1 (fr)
CN (1) CN113924751A (fr)
CA (1) CA3135088A1 (fr)
IL (1) IL273628B2 (fr)
WO (1) WO2020193793A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11171964B1 (en) * 2020-12-23 2021-11-09 Citrix Systems, Inc. Authentication using device and user identity
IL294174B2 (en) * 2022-06-21 2023-12-01 Nayax Ltd System, device and method for verifying a transaction
US20240070049A1 (en) * 2022-08-25 2024-02-29 Micron Technology, Inc. Securely modifying access to a debug port

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130340093A1 (en) * 2012-06-18 2013-12-19 Lars Reinertsen System for Managing Computer Data Security Through Portable Data Access Security Tokens
US20150142670A1 (en) * 2013-11-20 2015-05-21 Sue Zloth Systems and methods for software based encryption
US20160125402A1 (en) * 2014-10-31 2016-05-05 Samsung Sds Co., Ltd. Method and device for payment using token

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9225690B1 (en) * 2011-12-06 2015-12-29 Amazon Technologies, Inc. Browser security module
JP2016019281A (ja) * 2014-07-07 2016-02-01 ベドロック・オートメーション・プラットフォームズ・インコーポレーテッド 産業用制御システムのオペレータ・アクション認証
US9565172B2 (en) * 2015-06-17 2017-02-07 Telefonaktiebolaget Lm Ericsson (Publ) Method for enabling a secure provisioning of a credential, and related wireless devices and servers
US9826403B2 (en) * 2016-03-24 2017-11-21 Verizon Patent And Licensing Inc. Protected smart card profile management
KR20180041532A (ko) * 2016-10-14 2018-04-24 삼성전자주식회사 전자 장치들 간 연결 방법 및 장치
US20180183586A1 (en) * 2016-12-28 2018-06-28 Intel Corporation Assigning user identity awareness to a cryptographic key

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130340093A1 (en) * 2012-06-18 2013-12-19 Lars Reinertsen System for Managing Computer Data Security Through Portable Data Access Security Tokens
US20150142670A1 (en) * 2013-11-20 2015-05-21 Sue Zloth Systems and methods for software based encryption
US20160125402A1 (en) * 2014-10-31 2016-05-05 Samsung Sds Co., Ltd. Method and device for payment using token

Also Published As

Publication number Publication date
EP3716566B1 (fr) 2023-06-07
CN113924751A (zh) 2022-01-11
EP4235466A2 (fr) 2023-08-30
US20200311289A1 (en) 2020-10-01
IL273628B2 (en) 2023-11-01
IL273628A (en) 2020-09-30
IL273628B1 (en) 2023-07-01
CA3135088A1 (fr) 2020-10-01
US11475139B2 (en) 2022-10-18
EP3716566C0 (fr) 2023-06-07
WO2020193793A1 (fr) 2020-10-01
EP4235466A3 (fr) 2023-10-04

Similar Documents

Publication Publication Date Title
US11870769B2 (en) System and method for identifying a browser instance in a browser session with a server
AU2011200445B2 (en) Method and apparatus for dynamic authentication
KR102304778B1 (ko) 소프트웨어 애플리케이션에서 초기에 신뢰를 설정하고 주기적으로 확인하기 위한 시스템 및 방법
US10523441B2 (en) Authentication of access request of a device and protecting confidential information
US9779399B2 (en) Multi user electronic wallet and management thereof
US20190251561A1 (en) Verifying an association between a communication device and a user
US9577994B2 (en) Off-host authentication system
JP2019508763A (ja) ローカルデバイス認証
US11475139B2 (en) System and method for providing secure data access
US20170068960A1 (en) Web based payment service providing apparatus, method, system, and non-transitory computer readable storage medium storing computer program recorded thereon
EP3662430B1 (fr) Système et procédé d'authentification d'une transaction
GB2527189A (en) Method, apparatus, and system for generating transaction-signing one-time password
AU2018213955B2 (en) Contacts for misdirected payments and user authentication
EP2736214A1 (fr) Commande pour accès d'application à des fonctions de dispositif mobile
KR101570773B1 (ko) 모바일 기기를 사용한 인터넷 서비스의 클라우드 인증 방법
KR101879842B1 (ko) Otp를 이용한 사용자 인증 방법 및 시스템
KR101737925B1 (ko) 도전-응답 기반의 사용자 인증 방법 및 시스템
KR20120120021A (ko) 다중 디바이스 및 플랫폼을 위한 접속 인증 방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210223

RBV Designated contracting states (corrected)

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20211006

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602019029731

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: G06F0021440000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/31 20130101ALI20220228BHEP

Ipc: G06Q 20/38 20120101ALI20220228BHEP

Ipc: G06F 21/44 20130101AFI20220228BHEP

INTG Intention to grant announced

Effective date: 20220317

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

INTC Intention to grant announced (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20220922

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 1577158

Country of ref document: AT

Kind code of ref document: T

Effective date: 20230615

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602019029731

Country of ref document: DE

U01 Request for unitary effect filed

Effective date: 20230607

U07 Unitary effect registered

Designated state(s): AT BE BG DE DK EE FI FR IT LT LU LV MT NL PT SE SI

Effective date: 20230612

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230907

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230908

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231007

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231007

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230607

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602019029731

Country of ref document: DE

U20 Renewal fee paid [unitary effect]

Year of fee payment: 6

Effective date: 20240207

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IE

Payment date: 20240124

Year of fee payment: 6

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20240201

Year of fee payment: 6

26N No opposition filed

Effective date: 20240308